Skip to main content

Showing 1–13 of 13 results for author: Nuida, K

Searching in archive cs. Search in all archives.
.
  1. arXiv:2302.02831  [pdf, ps, other

    math.GR cs.CR

    Uniform Cyclic Group Factorizations of Finite Groups

    Authors: Kazuki Kanai, Kengo Miyamoto, Koji Nuida, Kazumasa Shinagawa

    Abstract: In this paper, we introduce a kind of decomposition of a finite group called a uniform group factorization, as a generalization of exact factorizations of a finite group. A group $G$ is said to admit a uniform group factorization if there exist subgroups $H_1, H_2, \ldots, H_k$ such that $G = H_1 H_2 \cdots H_k$ and the number of ways to represent any element $g \in G$ as $g = h_1 h_2 \cdots h_k$… ▽ More

    Submitted 15 November, 2023; v1 submitted 6 February, 2023; originally announced February 2023.

    Comments: 10 pages. To appear in Communications in Algebra

    MSC Class: 20D06; 20D08; 20D10; 20D20; 20D40; 94A60

  2. Private Simultaneous Messages Based on Quadratic Residues

    Authors: Kazumasa Shinagawa, Reo Eriguchi, Shohei Satake, Koji Nuida

    Abstract: Private Simultaneous Messages (PSM) model is a minimal model for secure multiparty computation. Feige, Kilian, and Naor (STOC 1994) and Ishai (Cryptology and Information Security Series 2013) constructed PSM protocols based on quadratic residues. In this paper, we define QR-PSM protocols as a generalization of these protocols. A QR-PSM protocol is a PSM protocol whose decoding function outputs the… ▽ More

    Submitted 13 September, 2022; v1 submitted 5 September, 2022; originally announced September 2022.

    MSC Class: 94A60; 11T71; 14G50; 05C90

    Journal ref: Designs, Codes and Cryptography (2023)

  3. arXiv:2208.02468  [pdf, ps, other

    math.GR cs.CR

    On Compression Functions over Small Groups with Applications to Cryptography

    Authors: Koji Nuida

    Abstract: In the area of cryptography, fully homomorphic encryption (FHE) enables any entity to perform arbitrary computation on encrypted data without decrypting the ciphertexts. An ongoing group-theoretic approach to construct FHE schemes uses a certain "compression" function $F(x)$ implemented by group operators on a given finite group $G$ (i.e., it is given by a sequence of elements of $G$ and variable… ▽ More

    Submitted 4 August, 2022; originally announced August 2022.

    Comments: 10 pages

    MSC Class: 20D60; 94A60

  4. arXiv:2107.05924  [pdf, ps, other

    cs.CR

    An Improvement of a Key Exchange Protocol Relying on Polynomial Maps

    Authors: Keita Suzuki, Koji Nuida

    Abstract: Akiyama et al. (Int. J. Math. Indust., 2019) proposed a post-quantum key exchange protocol that is based on the hardness of solving a system of multivariate non-linear polynomial equations but has a design strategy different from ordinary multivariate cryptography. Their protocol has two versions, an original one and a modified one, where the modified one has a trade-off that its security is stren… ▽ More

    Submitted 19 May, 2022; v1 submitted 13 July, 2021; originally announced July 2021.

    MSC Class: 94A60

  5. arXiv:2105.14695  [pdf, ps, other

    cs.DS cs.CR

    Halt Properties and Complexity Evaluations for Optimal DeepLLL Algorithm Families

    Authors: Takuto Odagawa, Koji Nuida

    Abstract: DeepLLL algorithm (Schnorr, 1994) is a famous variant of LLL lattice basis reduction algorithm, and PotLLL algorithm (Fontein et al., 2014) and $S^2$LLL algorithm (Yasuda and Yamaguchi, 2019) are recent polynomial-time variants of DeepLLL algorithm developed from cryptographic applications. However, the known polynomial bounds for computational complexity are shown only for parameter $δ< 1$; for "… ▽ More

    Submitted 31 May, 2021; v1 submitted 31 May, 2021; originally announced May 2021.

    Comments: 20 pages; (v2) Abstract slightly revised

  6. arXiv:2008.05705  [pdf, ps, other

    math.AG cs.CR math.GR

    An Elementary Linear-Algebraic Proof without Computer-Aided Arguments for the Group Law on Elliptic Curves

    Authors: Koji Nuida

    Abstract: The group structure on the rational points of elliptic curves plays several important roles, in mathematics and recently also in other areas such as cryptography. However, the famous proofs for the group property (in particular, for its associative law) require somewhat advanced mathematics and therefore are not easily accessible by non-mathematician. On the other hand, there have been attempts in… ▽ More

    Submitted 24 May, 2021; v1 submitted 13 August, 2020; originally announced August 2020.

    Comments: 14 pages

    MSC Class: 14H52 (Primary) 14G50 (Secondary)

  7. arXiv:1907.03415  [pdf, other

    cs.CR

    Communication-Efficient (Client-Aided) Secure Two-Party Protocols and Its Application

    Authors: Satsuya Ohata, Koji Nuida

    Abstract: Secure multi-party computation (MPC) allows a set of parties to compute a function jointly while kee** their inputs private. Compared with the MPC based on garbled circuits,some recent research results show that MPC based on secret sharing (SS) works at a very high speed. Moreover, SS-based MPC can be easily vectorized and achieve higher throughput. In SS-based MPC, however, we need many communi… ▽ More

    Submitted 4 January, 2020; v1 submitted 8 July, 2019; originally announced July 2019.

    Comments: Financial Cryptography and Data Security 2020

  8. Secure Grou** Protocol Using a Deck of Cards

    Authors: Yuji Hashimoto, Kazumasa Shinagawa, Koji Nuida, Masaki Inamura, Goichiro Hanaoka

    Abstract: We consider a problem, which we call secure grou**, of dividing a number of parties into some subsets (groups) in the following manner: Each party has to know the other members of his/her group, while he/she may not know anything about how the remaining parties are divided (except for certain public predetermined constraints, such as the number of parties in each group). In this paper, we constr… ▽ More

    Submitted 22 September, 2017; originally announced September 2017.

    MSC Class: 94A60

  9. arXiv:1506.02742  [pdf, ps, other

    math.CO cs.CR cs.IT math.NT

    Polynomial Expressions of Carries in p-ary Arithmetics

    Authors: Shizuo Kaji, Toshiaki Maeno, Koji Nuida, Yasuhide Numata

    Abstract: It is known that any $n$-variable function on a finite prime field of characteristic $p$ can be expressed as a polynomial over the same field with at most $p^n$ monomials. However, it is not obvious to determine the polynomial for a given concrete function. In this paper, we study the concrete polynomial expressions of the carries in addition and multiplication of $p$-ary integers. For the case of… ▽ More

    Submitted 18 February, 2016; v1 submitted 8 June, 2015; originally announced June 2015.

    Comments: (v2) Improved results and new observations (v3) The authors are notified that our main theorem (Theorem 2) appears (by a different approach) in [C. Sturtivant, G. S. Frandsen: Theoretical Computer Science 112 (1993) 291-309]. The authors would like to keep this preprint online for reference purposes

    MSC Class: 11T06 (primary); 05E05; 68R05; 94A60

  10. A mathematical problem for security analysis of hash functions and pseudorandom generators

    Authors: Koji Nuida, Takuro Abe, Shizuo Kaji, Toshiaki Maeno, Yasuhide Numata

    Abstract: In this paper, we specify a class of mathematical problems, which we refer to as "Function Density Problems" (FDPs, in short), and point out novel connections of FDPs to the following two cryptographic topics; theoretical security evaluations of keyless hash functions (such as SHA-1), and constructions of provably secure pseudorandom generators (PRGs) with some enhanced security property introduce… ▽ More

    Submitted 28 August, 2014; v1 submitted 31 May, 2012; originally announced June 2012.

    Comments: 18 pages; (v2) 19 pages, to appear in International Journal of Foundations of Computer Science

    MSC Class: 94A60 (Primary); 68R05; 52C99 (Secondary)

    Journal ref: International Journal of Foundations of Computer Science, vol.26, no.2 (2015) 169--194

  11. Short collusion-secure fingerprint codes against three pirates

    Authors: Koji Nuida

    Abstract: In this article, we propose a new construction of probabilistic collusion-secure fingerprint codes against up to three pirates and give a theoretical security evaluation. Our pirate tracing algorithm combines a scoring method analogous to Tardos codes (J. ACM, 2008) with an extension of parent search techniques of some preceding 2-secure codes. Numerical examples show that our code lengths are sig… ▽ More

    Submitted 15 December, 2010; originally announced December 2010.

    Comments: 20 pages, a preliminary version was presented at Information Hiding 2010, Calgary, Canada, June 28-30, 2010

    Journal ref: International Journal of Information Security, vol.11, no.2 (2012) 85-102

  12. arXiv:0909.3388  [pdf, ps, other

    math.CO cs.IT

    Pattern occurrence in the dyadic expansion of square root of two and an analysis of pseudorandom number generators

    Authors: Koji Nuida

    Abstract: Recently, designs of pseudorandom number generators (PRNGs) using integer-valued variants of logistic maps and their applications to some cryptographic schemes have been studied, due mostly to their ease of implementation and performance. However, it has been noted that this ease is reduced for some choices of the PRNGs accuracy parameters. In this article, we show that the distribution of such… ▽ More

    Submitted 18 September, 2009; originally announced September 2009.

    Comments: 21 pages, extended abstract presented in FPSAC 2009

    MSC Class: 05A16; 68R15

    Journal ref: A part of this paper was published in: Electronic Journal of Combinatorial Number Theory, vol.10 (2010) 111-127

  13. arXiv:cs/0610036  [pdf, ps, other

    cs.CR math.NA

    Optimization of Memory Usage in Tardos's Fingerprinting Codes

    Authors: Koji Nuida, Manabu Hagiwara, Hajime Watanabe, Hideki Imai

    Abstract: It is known that Tardos's collusion-secure probabilistic fingerprinting code (Tardos code; STOC'03) has length of theoretically minimal order with respect to the number of colluding users. However, Tardos code uses certain continuous probability distribution in codeword generation, which creates some problems for practical use, in particular, it requires large extra memory. A solution proposed s… ▽ More

    Submitted 15 January, 2008; v1 submitted 6 October, 2006; originally announced October 2006.

    Comments: 12 pages, 1 figure; (v2) tables revised, typos corrected, comments on some recent works added; (v3) submitted version, title changed from "Optimal probabilistic fingerprinting codes using optimal finite random variables related to numerical quadrature"

    ACM Class: K.4.4; G.1.4